The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2012
DOI: 10.1007/978-3-642-32747-6_5
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Vote Authorization in Coercion-Resistant Internet Voting

Abstract: Abstract. Some years ago, Juels et al. introduced the first coercion-resistant Internet voting protocol. Its basic concept is still the most viable approach to address voter coercion and vote selling in Internet voting. However, one of the main open issues is its unrealistic computational requirements of the quadratic-time tallying procedure. In this paper, we examine the cause of this issue, namely the authorization of votes, and summarize the most recent proposals to perform this step in linear time. We expl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(8 citation statements)
references
References 11 publications
0
8
0
Order By: Relevance
“…This scheme, however, is unsuited for practical use, due to the fact, that its performance is O(N 2 ) with N as the number of eligible voters. Therefore, a number of works have presented the improvements to the JCJ system, that preserve the coercion-resistance properties while achieving linear complexity -among others, approaches based upon group signatures [2], panic passwords [10], concurrent ballot authorization [15], anonymity sets [34] or using the voter roll [38]. Furthermore, several improvements focused on improving other shortcomings in JCJ scheme, such as addressing the issue of board flooding [26], or improving usability with using tamper-resistant smartcards [29].…”
Section: Related Workmentioning
confidence: 99%
“…This scheme, however, is unsuited for practical use, due to the fact, that its performance is O(N 2 ) with N as the number of eligible voters. Therefore, a number of works have presented the improvements to the JCJ system, that preserve the coercion-resistance properties while achieving linear complexity -among others, approaches based upon group signatures [2], panic passwords [10], concurrent ballot authorization [15], anonymity sets [34] or using the voter roll [38]. Furthermore, several improvements focused on improving other shortcomings in JCJ scheme, such as addressing the issue of board flooding [26], or improving usability with using tamper-resistant smartcards [29].…”
Section: Related Workmentioning
confidence: 99%
“…Under these assumptions, it is strongly resistant to coercion, and is fully verifiable by voters and observers. Several variants of JCJ/Civitas improve the usability of the aspects related to verifiability [9], [21] and coercion-resistance [11].…”
Section: Related Workmentioning
confidence: 99%
“…[24]. Several works such as [21,18,1,17,14,28,3,25] have developed weaker, more practical or more efficient ways to realize coercion-resistance.…”
Section: Introductionmentioning
confidence: 99%